搜索结果: 1-15 共查到“军事学 Trade”相关记录29条 . 查询时间(0.178 秒)
Tight Time-Memory Trade-offs for Symmetric Encryption
provable security time-memory trade-offs
2019/3/6
Concrete security proofs give upper bounds on the attacker's advantage as a function of its time/query complexity. Cryptanalysis suggests however that other resource limitations - most notably, the at...
On Trade-offs of Applying Block Chains for Electronic Voting Bulletin Boards
Block chains electronic voting bulletin boards
2018/7/18
Issue, Trade, Redeem: Crossing Systems Bounds with Cryptocurrency-Backed Tokens
Bitcoin Ethereum blockchain
2018/7/9
The ecosystem of cryptocurrencies has been steadily growing since the introduction of Bitcoin, the first decentralised digital currency. While the notion of trustless asset exchange lies at the core o...
Speed-ups and time-memory trade-offs for tuple lattice sieving
lattice-based cryptography shortest vector problem (SVP) nearest neighbor algorithms
2017/12/25
Our results extend and improve upon previous work of Bai-Laarhoven-Stehlé [ANTS'16] and Herold-Kirshanova [PKC'17], with better complexities for arbitrary tuple sizes and offering tunable time-memory ...
Threshold Implementations of GIFT: A Trade-off Analysis
Side-channel Threshold Implementation DPA
2017/10/30
Threshold Implementation (TI) is one of the most widely used countermeasure for side channel attacks. Over the years several TI techniques have been proposed for randomizing cipher execution using dif...
Beyond Hellman's Time-Memory Trade-Offs with Applications to Proofs of Space
Time-Memory Trade-Offs Proofs of Space Proofs of Work
2017/9/18
Proofs of space (PoS) were suggested as more ecological and economical alternative to proofs of work, which are currently used in blockchain designs like Bitcoin. The existing PoS are based on rather ...
Side channels in deduplication: trade-offs between leakage and efficiency
cryptographic protocols Deduplication, storage
2016/12/8
Deduplication removes redundant copies of files or data blocks stored on the cloud. Client-side deduplication, where the client only uploads the file upon the request of the server, provides major sto...
Practical Trade-Offs for Multi-Input Functional Encryption
multi-input functional encryption order-revealing encryption
2016/6/20
Multi-input functional encryption is a paradigm that allows an authorized user to compute a certain function ---and nothing more--- over multiple plaintexts given only their encryption. The particular...
Time-Memory Trade-Off for Lattice Enumeration in a Ball
Lattice Enumeration public-key cryptography
2016/3/1
Enumeration algorithms in lattices are a well-known technique for solving the Short Vector Problem (SVP) and improving blockwise lattice reduction algorithms. Here, we propose a new algorithm for enum...
Time-Memory Trade-offs for Index Calculus in Genus 3
discrete logarithm problem index calculus double large prime
2016/1/9
In this paper, we present a variant of Diem’s Oe(q) index calculus algorithm to attack
the discrete logarithm problem (DLP) in Jacobians of genus 3 non-hyperelliptic curves over a
finite field Fq. W...
Block Cipher Speed and Energy Efficiency Records on the MSP430: System Design Trade-Offs for 16-bit Embedded Applications
AES SPECK lightweight
2016/1/5
Embedded microcontroller applications often experience multiple limiting constraints: memory, speed, and for a wide range of portable devices, power. Applications requiring encrypted data must simulta...
Richer Efficiency/Security Trade-offs in 2PC
cryptographic protocols secure two-party computation
2016/1/4
The dual-execution protocol of Mohassel & Franklin (PKC 2006) is a highly efficient (each party
garbling only one circuit) 2PC protocol that achieves malicious security apart from leaking an arbitrar...
Lyra2: Password Hashing Scheme with improved security against time-memory trade-offs
Password hashing processing time memory usage
2016/1/4
We present Lyra2, a password hashing scheme (PHS) based
on cryptographic sponges. Lyra2 was designed to be strictly sequential
(i.e., not easily parallelizable), providing strong security even again...
New Complexity Trade-Offs for the (Multiple) Number Field Sieve Algorithm in Non-Prime Fields
New Complexity Trade-Offs the (Multiple) Number Field Sieve Algorithm
2015/12/22
The selection of polynomials to represent number fields crucially determines the efficiency of the Number Field Sieve (NFS) algorithm for solving the discrete log problem in a finite field. An importa...
Linear regression-based methods have been proposed as efficient means of characterising device leakage in the training phases of profiled side-channel attacks. Empirical comparisons between these and ...